Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

scap-security-guide-0.1.72-1.fc40 RPM for noarch

From Fedora Rawhide for aarch64 / s

Name: scap-security-guide Distribution: Fedora Project
Version: 0.1.72 Vendor: Fedora Project
Release: 1.fc40 Build date: Mon Feb 12 10:38:58 2024
Group: Unspecified Build host: buildvm-x86-05.iad2.fedoraproject.org
Size: 631830823 Source RPM: scap-security-guide-0.1.72-1.fc40.src.rpm
Packager: Fedora Project
Url: https://github.com/ComplianceAsCode/content/
Summary: Security guidance and baselines in SCAP formats
The scap-security-guide project provides a guide for configuration of the
system from the final system's security point of view. The guidance is specified
in the Security Content Automation Protocol (SCAP) format and constitutes
a catalog of practical hardening advice, linked to government requirements
where applicable. The project bridges the gap between generalized policy
requirements and specific implementation guidelines. The system
administrator can use the oscap CLI tool from openscap-scanner package, or the
scap-workbench GUI tool from scap-workbench package to verify that the system
conforms to provided guideline. Refer to scap-security-guide(8) manual page for
further information.

Provides

Requires

License

BSD-3-Clause

Changelog

* Fri Feb 09 2024 Vojtech Polasek <vpolasek@redhat.com> - 0.1.72-1
  - Update to latest upstream SCAP-Security-Guide-0.1.72 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.72
* Sat Jan 27 2024 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.71-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Tue Dec 19 2023 Vojtech Polasek <vpolasek@redhat.com> - 0.1.71-1
  - Update to latest upstream SCAP-Security-Guide-0.1.71 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.71
* Thu Oct 12 2023 Matthew Burket <mburket@redhat.com> - 0.1.70-1
  - Update to latest upstream SCAP-Security-Guide-0.1.70 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.70
* Thu Aug 03 2023 Jan Černý <jcerny@redhat.com> - 0.1.69-1
  - Update to latest upstream SCAP-Security-Guide-0.1.69 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.69
* Sat Jul 22 2023 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.68-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Jun 15 2023 Jan Černý <jcerny@redhat.com> - 0.1.68-1
  - Update to latest upstream SCAP-Security-Guide-0.1.68 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.68
* Wed Apr 12 2023 Matthew Burket <mburket@redhat.com> - 0.1.67-1
  - Update to latest upstream SCAP-Security-Guide-0.1.67 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.67
* Fri Feb 03 2023 Vojtech Polasek <vpolasek@redhat.com> - 0.1.66-1
  - Update to latest upstream SCAP-Security-Guide-0.1.66 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.66
* Sat Jan 21 2023 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.65-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Tue Dec 06 2022 Marcus Burghardt <maburgha@redhat.com> - 0.1.65-1
  - Update to latest upstream SCAP-Security-Guide-0.1.65 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.65
* Tue Oct 04 2022 Watson Sato <wsato@redhat.com> - 0.1.64-1
  - Update to latest upstream SCAP-Security-Guide-0.1.64 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.64
* Mon Aug 01 2022 Watson Sato <wsato@redhat.com> - 0.1.63-1
  - Update to latest upstream SCAP-Security-Guide-0.1.63 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.63
* Sat Jul 23 2022 Fedora Release Engineering <releng@fedoraproject.org> - 0.1.62-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Thu Jun 09 2022 Vojtech Polasek <vpolasek@redhat.com> - 0.1.62-2
  - rebuild, the release did not get propagated into rawhide
* Mon May 30 2022 Vojtech Polasek <vpolasek@redhat.com> - 0.1.62-1
  - Update to latest upstream SCAP-Security-Guide-0.1.62 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.62
* Wed May 04 2022 Watson Sato <wsato@redhat.com> - 0.1.61-1
  - Update to latest upstream SCAP-Security-Guide-0.1.61 release:
    https://github.com/ComplianceAsCode/content/releases/tag/v0.1.61

Files

/usr/share/doc/scap-security-guide/LICENSE
/usr/share/man/man8/scap-security-guide.8.gz
/usr/share/scap-security-guide/ansible/alinux2-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/alinux2-playbook-standard.yml
/usr/share/scap-security-guide/ansible/alinux3-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/alinux3-playbook-standard.yml
/usr/share/scap-security-guide/ansible/anolis23-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/anolis23-playbook-standard.yml
/usr/share/scap-security-guide/ansible/anolis8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/anolis8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-C2S.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-cis.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-ncp.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-rhelh-stig.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-rhelh-vpp.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/centos7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/centos8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/chromium-playbook-stig.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ccn_advanced.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ccn_basic.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ccn_intermediate.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/cs9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian10-playbook-standard.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian11-playbook-standard.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/debian12-playbook-standard.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-cusp_fedora.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/fedora-playbook-standard.yml
/usr/share/scap-security-guide/ansible/firefox-playbook-cusp_firefox.yml
/usr/share/scap-security-guide/ansible/firefox-playbook-stig.yml
/usr/share/scap-security-guide/ansible/macos1015-playbook-moderate.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-ncp.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-sap.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ol7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ol8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ol9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/openembedded-playbook-standard.yml
/usr/share/scap-security-guide/ansible/openeuler2203-playbook-standard.yml
/usr/share/scap-security-guide/ansible/opensuse-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-C2S.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_high.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-ncp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-stig.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-vpp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cjis.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-rht-ccp.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-standard.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ccn_advanced.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ccn_basic.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ccn_intermediate.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-cui.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-e8.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ism_o.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-ospp.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-stig.yml
/usr/share/scap-security-guide/ansible/rhel9-playbook-stig_gui.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-rhvh-stig.yml
/usr/share/scap-security-guide/ansible/rhv4-playbook-rhvh-vpp.yml
/usr/share/scap-security-guide/ansible/sl7-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sl7-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-pci-dss-4.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle12-playbook-stig.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-anssi_bp28_enhanced.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-anssi_bp28_high.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-anssi_bp28_intermediary.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-anssi_bp28_minimal.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_server_l1.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_workstation_l1.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-cis_workstation_l2.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-hipaa.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pci-dss-4.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pci-dss.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pcs-hardening-sap.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-pcs-hardening.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-standard.yml
/usr/share/scap-security-guide/ansible/sle15-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1604-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_average.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_high.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_minimal.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-anssi_np_nt28_restrictive.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-cis.yml
/usr/share/scap-security-guide/ansible/ubuntu1804-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level1_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-cis_level2_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-standard.yml
/usr/share/scap-security-guide/ansible/ubuntu2004-playbook-stig.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level1_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level1_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level2_server.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-cis_level2_workstation.yml
/usr/share/scap-security-guide/ansible/ubuntu2204-playbook-standard.yml
/usr/share/scap-security-guide/ansible/uos20-playbook-standard.yml
/usr/share/scap-security-guide/kickstart
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-anssi_nt28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-pci-dss-server-with-gui-oaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel7-stig_gui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-anssi_bp28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-cui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-ism_o-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-pci-dss-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel8-stig_gui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_enhanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_high-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_intermediary-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-anssi_bp28_minimal-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ccn_advanced-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ccn_basic-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ccn_intermediate-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_server_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_workstation_l1-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cis_workstation_l2-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-cui-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-e8-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-hipaa-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ism_o-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-ospp-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-pci-dss-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-stig-ks.cfg
/usr/share/scap-security-guide/kickstart/ssg-rhel9-stig_gui-ks.cfg
/usr/share/scap-security-guide/tailoring
/usr/share/scap-security-guide/tailoring/rhel7_stig_delta_tailoring.xml
/usr/share/scap-security-guide/tailoring/rhel8_stig_delta_tailoring.xml
/usr/share/xml/scap/ssg/content
/usr/share/xml/scap/ssg/content/ssg-alinux2-ds.xml
/usr/share/xml/scap/ssg/content/ssg-alinux3-ds.xml
/usr/share/xml/scap/ssg/content/ssg-anolis23-ds.xml
/usr/share/xml/scap/ssg/content/ssg-anolis8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-centos7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-centos8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-chromium-ds.xml
/usr/share/xml/scap/ssg/content/ssg-cs9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian10-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian11-ds.xml
/usr/share/xml/scap/ssg/content/ssg-debian12-ds.xml
/usr/share/xml/scap/ssg/content/ssg-eks-ds.xml
/usr/share/xml/scap/ssg/content/ssg-fedora-ds.xml
/usr/share/xml/scap/ssg/content/ssg-firefox-ds.xml
/usr/share/xml/scap/ssg/content/ssg-macos1015-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ocp4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ol9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-openembedded-ds.xml
/usr/share/xml/scap/ssg/content/ssg-openeuler2203-ds.xml
/usr/share/xml/scap/ssg/content/ssg-opensuse-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhcos4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel8-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhel9-ds.xml
/usr/share/xml/scap/ssg/content/ssg-rhv4-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sl7-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sle12-ds.xml
/usr/share/xml/scap/ssg/content/ssg-sle15-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1604-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu1804-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2004-ds.xml
/usr/share/xml/scap/ssg/content/ssg-ubuntu2204-ds.xml
/usr/share/xml/scap/ssg/content/ssg-uos20-ds.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Sun Apr 28 00:33:04 2024